AudioCodes Mediant 4000 SBC User Manual page 260

Session border controllers
Hide thumbs Also See for Mediant 4000 SBC:
Table of Contents

Advertisement

CHAPTER 16    Services
Search base object (distinguished name or DN, e.g., "ou=ABC,dc=corp,dc=abc,dc=com"),
which defines the location in the directory from which the LDAP search begins. This is
configured in
Filter (e.g., "(&(objectClass=person)(sAMAccountName=johnd))"), which filters the search in
the subtree to include only the login username (and excludes others). For configuration, see
Configuring the LDAP Search Filter
Attribute (e.g., "memberOf") to return from objects that match the filter criteria. This attribute is
configured by the 'Management Attribute' parameter in the LDAP Servers table.
The LDAP response includes all the groups of which the specific user is a member, for example:
CN=\# Support Dept,OU=R&D Groups,OU-
U=Groups,OU=APC,OU=Japan,OU=ABC,DC=corp,DC=abc,DC=com
CN=\#AllCellular,OU=Groups,OU=APC,OU=Japan,OU=ABC,DC=corp,DC=abc,DC=com
The device searches this LDAP response for the group names that you configured in the
Management LDAP Groups table in order to determine the user's access level. If the device finds a
group name, the user is assigned the corresponding access level and login is permitted; otherwise,
login is denied. Once the LDAP response has been received (success or failure), the LDAP session
terminates.
The following procedure describes how to configure an access level per management groups
through the Web interface. You can also configure it through ini file [MgmntLDAPGroups] or CLI
(configure system > ldap mgmt-ldap-groups).
To configure management groups and corresponding access level:
1.
Open the LDAP Servers table (Setup menu > IP Network tab > RADIUS & LDAP folder >
LDAP Servers).
2.
In the table, select the row of the LDAP server for which you want to configure management
groups with a corresponding access level, and then click the Management LDAP Groups link
located below the table; the Management LDAP Groups table opens.
3.
Click New; the following dialog box appears:
4.
Configure a group name(s) with a corresponding access level according to the parameters
described in the table below.
5.
Click Apply, and then save your settings to flash memory.
Table 16-11:Management LDAP Groups Table Parameter Descriptions
Parameter
'Index'
[MgmntLDAPGroups_
GroupIndex]
'Level'
Configuring LDAP DNs (Base Paths) per LDAP
Attribute.
Defines an index number for the new table row.
Note: Each row must be configured with a unique index.
Defines the access level of the group(s).
- 227 -
Mediant 4000 SBC | User's Manual
Server.
Description

Advertisement

Table of Contents
loading

Table of Contents